Vulnerability CVE-2019-6974: Information

Description

In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

Severity: HIGH (8.1) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: Feb. 15, 2019
Modified: Nov. 7, 2023
Error type identifier: CWE-362CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus4.20.8-alt16.8.8-alt1ALT-PU-2019-1231-1221429Fixed
kernel-image-mpp104.20.8-alt16.1.19-alt1ALT-PU-2019-1231-1221429Fixed
kernel-image-mpp94.20.8-alt15.12.16-alt1ALT-PU-2019-1231-1221429Fixed
kernel-image-mpc9f24.20.8-alt15.7.16-alt1ALT-PU-2019-1231-1221429Fixed
kernel-image-mpp114.20.8-alt16.8.8-alt1ALT-PU-2019-1231-1221429Fixed
kernel-image-std-debugsisyphus4.14.101-alt16.1.92-alt1ALT-PU-2019-1251-1221587Fixed
kernel-image-std-debugc9f24.14.101-alt14.19.102-alt1ALT-PU-2019-1251-1221587Fixed
kernel-image-std-debugp114.14.101-alt16.1.91-alt1ALT-PU-2019-1251-1221587Fixed
kernel-image-std-defsisyphus4.14.102-alt16.1.92-alt1ALT-PU-2019-1285-1222380Fixed
kernel-image-std-defp104.14.102-alt15.10.217-alt1ALT-PU-2019-1285-1222380Fixed
kernel-image-std-defp94.14.102-alt15.4.275-alt1ALT-PU-2019-1285-1222380Fixed
kernel-image-std-defp84.9.160-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2019-1317-1222834Fixed
kernel-image-std-defc9f24.14.102-alt15.10.214-alt0.c9f.2ALT-PU-2019-1285-1222380Fixed
kernel-image-std-defc74.4.183-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2019-2175-1233233Fixed
kernel-image-std-defp114.14.102-alt16.1.91-alt1ALT-PU-2019-1285-1222380Fixed
kernel-image-std-paec9f24.14.101-alt14.19.72-alt1ALT-PU-2019-1252-1221589Fixed
kernel-image-un-defsisyphus4.19.24-alt16.6.32-alt1ALT-PU-2019-1286-1222382Fixed
kernel-image-un-defp104.19.24-alt16.1.90-alt1ALT-PU-2019-1286-1222382Fixed
kernel-image-un-defp94.19.24-alt15.10.216-alt2ALT-PU-2019-1286-1222382Fixed
kernel-image-un-defp84.19.27-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2019-1431-1224040Fixed
kernel-image-un-defc10f14.19.24-alt16.1.85-alt0.c10f.1ALT-PU-2019-1286-1222382Fixed
kernel-image-un-defc9f24.19.24-alt15.10.29-alt2ALT-PU-2019-1286-1222382Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
kernel-image-un-defp114.19.24-alt16.6.31-alt1ALT-PU-2019-1286-1222382Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://github.com/torvalds/linux/commit/cfa39381173d5f969daf43582c95ad679189cbc9
  • Exploit
  • Patch
  • Third Party Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.156
  • Mailing List
  • Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.8
  • Mailing List
  • Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.21
  • Mailing List
  • Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.99
  • Mailing List
  • Vendor Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1765
  • Exploit
  • Mailing List
  • Patch
  • Third Party Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cfa39381173d5f969daf43582c95ad679189cbc9
  • Mailing List
  • Vendor Advisory
  • Patch
46388
  • Exploit
  • Third Party Advisory
  • VDB Entry
107127
  • Broken Link
  • Third Party Advisory
  • VDB Entry
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
  • Mailing List
  • Third Party Advisory
USN-3933-2
  • Third Party Advisory
USN-3932-2
  • Third Party Advisory
USN-3932-1
  • Third Party Advisory
USN-3931-2
  • Third Party Advisory
USN-3931-1
  • Third Party Advisory
USN-3930-2
  • Third Party Advisory
USN-3930-1
  • Third Party Advisory
USN-3933-1
  • Third Party Advisory
https://support.f5.com/csp/article/K11186236
  • Third Party Advisory
RHSA-2019:0833
  • Third Party Advisory
RHSA-2019:0818
  • Third Party Advisory
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
  • Mailing List
  • Third Party Advisory
RHBA-2019:0959
  • Third Party Advisory
RHSA-2019:2809
  • Third Party Advisory
RHSA-2019:3967
  • Third Party Advisory
RHSA-2020:0103
  • Third Party Advisory
https://support.f5.com/csp/article/K11186236?utm_source=f5support&amp%3Butm_medium=RSS
      1. Configuration 1

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        4.20
        End excliding
        4.20.8

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        3.10
        End excliding
        3.16.64

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        3.17
        End excliding
        3.18.136

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        3.19
        End excliding
        4.4.176

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        4.5
        End excliding
        4.9.156

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        4.10
        End excliding
        4.14.99

        cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
        Start including
        4.15
        End excliding
        4.19.21

        Configuration 2

        cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

        Configuration 3

        cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

        Configuration 4

        cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
        Start including
        13.0.0
        End including
        13.1.1

        cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
        Start including
        14.0.0
        End including
        14.1.0

        cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
        Start including
        15.0.0
        End excliding
        15.1.0

        Configuration 5

        cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*

        cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*

        cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*